Home
last modified time | relevance | path

Searched refs:BN_is_odd (Results 1 – 25 of 36) sorted by relevance

12

/external/boringssl/src/crypto/fipsmodule/bn/
Dgcd.c120 if (!BN_is_odd(n)) { in BN_mod_inverse_odd()
176 if (BN_is_odd(X)) { in BN_mod_inverse_odd()
198 if (BN_is_odd(Y)) { in BN_mod_inverse_odd()
309 if (!BN_is_odd(n)) { in BN_mod_inverse()
Dmontgomery_inv.c39 assert(BN_is_odd(n)); in bn_mont_n0()
167 assert(BN_is_odd(n)); in bn_mod_exp_base_2_consttime()
Djacobi.c72 if (!BN_is_odd(b)) { in bn_jacobi()
Dexponentiation.c144 if (BN_is_odd(p)) { in BN_exp()
440 assert(!BN_is_odd(m)); in mod_exp_recp()
580 if (BN_is_odd(m)) { in BN_mod_exp()
589 if (!BN_is_odd(m)) { in BN_mod_exp_mont()
728 assert(BN_is_odd(&mont->N)); in bn_mod_exp_mont_small()
913 if (!BN_is_odd(m)) { in BN_mod_exp_mont_consttime()
Dcmp.c164 int BN_is_odd(const BIGNUM *bn) { in BN_is_odd() function
Dgcd_extra.c196 if (!BN_is_odd(a) && !BN_is_odd(n)) { in bn_mod_inverse_consttime()
Dprime.c657 if (!BN_is_odd(w)) { in BN_primality_test()
797 if (!BN_is_odd(w) || BN_cmp_word(w, 3) <= 0) { in BN_enhanced_miller_rabin_primality_test()
Dsqrt.c73 if (!BN_is_odd(p) || BN_abs_is_word(p, 1)) { in BN_mod_sqrt()
/external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/bn/
Dgcd.c120 if (!BN_is_odd(n)) { in BN_mod_inverse_odd()
176 if (BN_is_odd(X)) { in BN_mod_inverse_odd()
198 if (BN_is_odd(Y)) { in BN_mod_inverse_odd()
309 if (!BN_is_odd(n)) { in BN_mod_inverse()
Dmontgomery_inv.c39 assert(BN_is_odd(n)); in bn_mont_n0()
167 assert(BN_is_odd(n)); in bn_mod_exp_base_2_consttime()
Djacobi.c72 if (!BN_is_odd(b)) { in bn_jacobi()
Dexponentiation.c144 if (BN_is_odd(p)) { in BN_exp()
440 assert(!BN_is_odd(m)); in mod_exp_recp()
580 if (BN_is_odd(m)) { in BN_mod_exp()
589 if (!BN_is_odd(m)) { in BN_mod_exp_mont()
728 assert(BN_is_odd(&mont->N)); in bn_mod_exp_mont_small()
913 if (!BN_is_odd(m)) { in BN_mod_exp_mont_consttime()
Dcmp.c164 int BN_is_odd(const BIGNUM *bn) { in BN_is_odd() function
Dgcd_extra.c196 if (!BN_is_odd(a) && !BN_is_odd(n)) { in bn_mod_inverse_consttime()
Dprime.c657 if (!BN_is_odd(w)) { in BN_primality_test()
797 if (!BN_is_odd(w) || BN_cmp_word(w, 3) <= 0) { in BN_enhanced_miller_rabin_primality_test()
Dsqrt.c73 if (!BN_is_odd(p) || BN_abs_is_word(p, 1)) { in BN_mod_sqrt()
/external/rust/crates/quiche/deps/boringssl/src/fuzz/
Dbn_mod_exp.cc45 if (BN_is_odd(exp.get())) { in mod_exp()
108 if (BN_is_odd(modulus.get())) { in LLVMFuzzerTestOneInput()
/external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/ec/
Doct.c304 if (y_bit != BN_is_odd(y)) { in EC_POINT_set_compressed_coordinates_GFp()
313 if (y_bit != BN_is_odd(y)) { in EC_POINT_set_compressed_coordinates_GFp()
Dsimple.c105 if (BN_num_bits(p) <= 2 || !BN_is_odd(p)) { in ec_GFp_simple_group_set_curve()
/external/boringssl/src/crypto/fipsmodule/ec/
Doct.c304 if (y_bit != BN_is_odd(y)) { in EC_POINT_set_compressed_coordinates_GFp()
313 if (y_bit != BN_is_odd(y)) { in EC_POINT_set_compressed_coordinates_GFp()
Dsimple.c105 if (BN_num_bits(p) <= 2 || !BN_is_odd(p)) { in ec_GFp_simple_group_set_curve()
/external/boringssl/src/crypto/rsa_extra/
Drsa_asn1.c105 if (!BN_is_odd(ret->e) || in RSA_parse_public_key()
/external/rust/crates/quiche/deps/boringssl/src/crypto/rsa_extra/
Drsa_asn1.c105 if (!BN_is_odd(ret->e) || in RSA_parse_public_key()
/external/boringssl/src/crypto/fipsmodule/rsa/
Drsa.c853 !BN_is_odd(key->n) || in RSA_check_fips()
854 !BN_is_odd(key->e) || in RSA_check_fips()
/external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/rsa/
Drsa.c833 !BN_is_odd(key->n) || in RSA_check_fips()
834 !BN_is_odd(key->e) || in RSA_check_fips()

12